Analysis
-
max time kernel
43s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 09:08
Static task
static1
Behavioral task
behavioral1
Sample
2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be.exe
Resource
win10v2004-20220812-en
General
-
Target
2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be.exe
-
Size
215KB
-
MD5
5232b0ad9b650217d9b49238aa60f2a0
-
SHA1
d978b5ae74c3bcfa093c993376cd7bcbc5a70942
-
SHA256
2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be
-
SHA512
5544f37b4f6b68589a0bbcbcaf377d33464bfeb61acf9f594a70162e3d65bf2d8b0d8476c31555c3d0c74da2c443d024afada22d40cf27e213bd20936a18b976
-
SSDEEP
6144:OQHdov3zLgGXXXXyyyyyyyyyyyy8XXXXXXWbbbbbbbbbN3334wGkmZ+7g78fXDa9:OQa4n
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1732 Skype.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1536 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8e3bc91142bd8d798a10a1667ae4d2be.exe Skype.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8e3bc91142bd8d798a10a1667ae4d2be.exe Skype.exe -
Loads dropped DLL 1 IoCs
pid Process 1788 2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\8e3bc91142bd8d798a10a1667ae4d2be = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Skype.exe\" .." Skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8e3bc91142bd8d798a10a1667ae4d2be = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Skype.exe\" .." Skype.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1732 Skype.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 Skype.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1788 wrote to memory of 1732 1788 2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be.exe 27 PID 1788 wrote to memory of 1732 1788 2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be.exe 27 PID 1788 wrote to memory of 1732 1788 2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be.exe 27 PID 1788 wrote to memory of 1732 1788 2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be.exe 27 PID 1732 wrote to memory of 1536 1732 Skype.exe 28 PID 1732 wrote to memory of 1536 1732 Skype.exe 28 PID 1732 wrote to memory of 1536 1732 Skype.exe 28 PID 1732 wrote to memory of 1536 1732 Skype.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be.exe"C:\Users\Admin\AppData\Local\Temp\2c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\Skype.exe"C:\Users\Admin\AppData\Local\Temp\Skype.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Skype.exe" "Skype.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1536
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215KB
MD55232b0ad9b650217d9b49238aa60f2a0
SHA1d978b5ae74c3bcfa093c993376cd7bcbc5a70942
SHA2562c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be
SHA5125544f37b4f6b68589a0bbcbcaf377d33464bfeb61acf9f594a70162e3d65bf2d8b0d8476c31555c3d0c74da2c443d024afada22d40cf27e213bd20936a18b976
-
Filesize
215KB
MD55232b0ad9b650217d9b49238aa60f2a0
SHA1d978b5ae74c3bcfa093c993376cd7bcbc5a70942
SHA2562c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be
SHA5125544f37b4f6b68589a0bbcbcaf377d33464bfeb61acf9f594a70162e3d65bf2d8b0d8476c31555c3d0c74da2c443d024afada22d40cf27e213bd20936a18b976
-
Filesize
215KB
MD55232b0ad9b650217d9b49238aa60f2a0
SHA1d978b5ae74c3bcfa093c993376cd7bcbc5a70942
SHA2562c3fe021c4b428624773fa54c14b02f400f0f3d701ee9e31e8b3f4aecfb253be
SHA5125544f37b4f6b68589a0bbcbcaf377d33464bfeb61acf9f594a70162e3d65bf2d8b0d8476c31555c3d0c74da2c443d024afada22d40cf27e213bd20936a18b976